Lucene search

K

Big-ip Security Vulnerabilities

cve
cve

CVE-2007-6258

Multiple stack-based buffer overflows in the legacy mod_jk2 2.0.3-DEV and earlier Apache module allow remote attackers to execute arbitrary code via a long (1) Host header, or (2) Hostname within a Host header.

7.7AI Score

0.159EPSS

2008-02-19 12:00 AM
21
cve
cve

CVE-2008-7032

Web Management Console Cross-site request forgery (CSRF) vulnerability in the web management console in F5 BIG-IP 9.4.3 allows remote attackers to hijack the authentication of administrators for requests that create new administrators and execute shell commands, as demonstrated using tmui/Control/f...

7.4AI Score

0.023EPSS

2009-08-24 10:30 AM
19
cve
cve

CVE-2014-9342

Cross-site scripting (XSS) vulnerability in the tree view (pl_tree.php) feature in Application Security Manager (ASM) in F5 BIG-IP 11.3.0 allows remote attackers to inject arbitrary web script or HTML by accessing a crafted URL during automatic policy generation.

5.7AI Score

0.002EPSS

2014-12-08 11:59 AM
25
2